Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt

Martin Rex <mrex@sap.com> Mon, 14 June 2010 12:57 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id ADD723A6909 for <tls@core3.amsl.com>; Mon, 14 Jun 2010 05:57:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.776
X-Spam-Level:
X-Spam-Status: No, score=-7.776 tagged_above=-999 required=5 tests=[AWL=0.059, BAYES_40=-0.185, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kGJPOK2gnjaa for <tls@core3.amsl.com>; Mon, 14 Jun 2010 05:57:46 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id B4B833A68ED for <tls@ietf.org>; Mon, 14 Jun 2010 05:57:45 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o5ECvlNT001472 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <tls@ietf.org>; Mon, 14 Jun 2010 14:57:47 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201006141257.o5ECvkna020878@fs4113.wdf.sap.corp>
To: tls@ietf.org
Date: Mon, 14 Jun 2010 14:57:46 +0200
In-Reply-To: <20100612034512.CB07A3A687D@core3.amsl.com> from "Internet-Drafts@ietf.org" at Jun 11, 10 08:45:11 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Subject: Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jun 2010 12:57:46 -0000

Internet-Drafts@ietf.org wrote:
> 
> 	Title           : Transport Layer Security (TLS) Extensions: Extension Definitions
> 	Author(s)       : D. Eastlake 3rd
> 	Filename        : draft-ietf-tls-rfc4366-bis-09.txt
> 	Pages           : 31
> 	Date            : 2010-06-11

What irritates me slightly about the document style is the
mixture of the term "SHALL" and "MUST".  While its true that
rfc2119 allows both terms, I would prefer IETF documents to
use MUST/MUST NOT over SHALL/SHALL NOT and avoid a mixture,
unless there is a rationale behind it, like adopting text as-is
from other standards/standarization bodies.

-Martin